-
HEXAGON J5 ZA (PTY) LTD
- @J5Murcott
-
DataSurgeon Public
Forked from Drew-Alleman/DataSurgeonQuickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and More From Text
Rust Apache License 2.0 UpdatedMay 7, 2025 -
security_harden_linux Public
Forked from scm/security_harden_linuxSemi-automated bash scripts that provide security hardening for Linux, Debian based, 2024, attempts DISA STIG and CIS Compliance
Shell Other UpdatedFeb 28, 2025 -
msgraph-sdk-powershell Public
Forked from microsoftgraph/msgraph-sdk-powershellPowershell SDK for Microsoft Graph
C# Other UpdatedNov 6, 2024 -
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedNov 6, 2024 -
OMS-Agent-for-Linux Public
Forked from microsoft/OMS-Agent-for-LinuxOperations Management Suite (OMS) Agent for Linux
Ruby Other UpdatedSep 10, 2024 -
Intune-DeviceAdmins Public
Forked from microsoft/Intune-DeviceAdminsCode samples from the team that manages Intune and ConfigMgr for Microsoft
PowerShell MIT License UpdatedSep 10, 2024 -
memdocs Public
Forked from MicrosoftDocs/memdocsEnable Public Contributions
PowerShell Other UpdatedSep 10, 2024 -
DellandHPFirmwareUpd Public
Forked from andrew-s-taylor/publicPublic Scripts and Apps
PowerShell GNU General Public License v3.0 UpdatedSep 10, 2024 -
microsoft-graph-toolkit Public
Forked from microsoftgraph/microsoft-graph-toolkitAuthentication Providers and UI components for Microsoft Graph 🦒
TypeScript Other UpdatedSep 10, 2024 -
KQL-Hunting-Queries-Detection-Rules Public
Forked from SlimKQL/Hunting-Queries-Detection-RulesKQL Queries. Microsoft Defender, Microsoft Sentinel
HTML BSD 3-Clause "New" or "Revised" License UpdatedSep 8, 2024 -
Hunting-Queries-Detection-Rules Public
Forked from Bert-JanP/Hunting-Queries-Detection-RulesKQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Python BSD 3-Clause "New" or "Revised" License UpdatedSep 4, 2024 -
testssl.sh Public
Forked from testssl/testssl.shTesting TLS/SSL encryption anywhere on any port
Shell GNU General Public License v2.0 UpdatedAug 27, 2024 -
adsys Public
Forked from ubuntu/adsysActive Directory bridging tool suite
Go GNU General Public License v3.0 UpdatedJul 11, 2024 -
ZMap is a fast single packet network scanner designed for Internet-wide network surveys.
C Apache License 2.0 UpdatedMay 21, 2024 -
WebMap Public
Forked from liudonghua123/WebMapNmap Web Dashboard and Reporting
Python GNU General Public License v3.0 UpdatedMay 20, 2024 -
-
munin Public
Forked from Neo23x0/muninOnline hash checker for Virustotal and other services
Python Apache License 2.0 UpdatedMay 13, 2024 -
TLEFilePlugins Public
Forked from EricZimmerman/TLEFilePluginsPlugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/tag column, layout support, searching, etc.)
C# MIT License UpdatedApr 24, 2024 -
-
MDEtester Public
Forked from LearningKijo/MDEtesterMDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMar 12, 2024 -
navi Public
Forked from packetchaos/naviA Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation or a troubleshooting event
Python GNU General Public License v3.0 UpdatedMar 4, 2024 -
-
Ivanti-Connect-Around-Scan Public
Forked from seajaysec/Ivanti-Connect-Around-ScanMitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.
Python Other UpdatedFeb 3, 2024 -
openvas-scanner Public
Forked from greenbone/openvas-scannerThis repository contains the scanner component for Greenbone Community Edition.
C GNU General Public License v2.0 UpdatedJan 15, 2024 -
gvmd Public
Forked from greenbone/gvmdGreenbone Vulnerability Manager - The database backend for the Greenbone Community Edition
C GNU Affero General Public License v3.0 UpdatedJan 15, 2024 -
gsa Public
Forked from greenbone/gsaGreenbone Security Assistant - The web frontend for the Greenbone Community Edition
JavaScript GNU Affero General Public License v3.0 UpdatedJan 15, 2024 -
gvm-libs Public
Forked from greenbone/gvm-libsGreenbone Vulnerability Management Libraries
C GNU General Public License v2.0 UpdatedJan 15, 2024 -
gsad Public
Forked from greenbone/gsadGreenbone Security Assistant HTTP Server - The server talking to the Greenbone Vulnerability Management daemon (gvmd).
C GNU Affero General Public License v3.0 UpdatedJan 15, 2024 -
docs Public
Forked from greenbone/docsDocumentation for the Greenbone Community Edition
Shell Creative Commons Attribution Share Alike 4.0 International UpdatedJan 15, 2024 -
onedrive Public
Forked from abraunegg/onedriveOneDrive Client for Linux
D GNU General Public License v3.0 UpdatedJan 14, 2024